Rapid7 Vulnerability & Exploit Database

MS11-050 IE mshtml!CObjectElement Use After Free

Back to Search

MS11-050 IE mshtml!CObjectElement Use After Free

Disclosed
06/16/2011
Created
05/30/2018

Description

This module exploits a use-after-free vulnerability in Internet Explorer. The vulnerability occurs when an invalid tag exists and other elements overlap/cover where the object tag should be when rendered (due to their styles/positioning). The mshtml!CObjectElement is then freed from memory because it is invalid. However, the mshtml!CDisplay object for the page continues to keep a reference to the freed and attempts to call a function on it, leading to the use-after-free. Please note that for IE 8 targets, JRE (Java Runtime Environment) is required to bypass DEP (Data Execution Prevention).

Author(s)

  • d0c_s4vage
  • sinn3r <sinn3r@metasploit.com>
  • bannedit <bannedit@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms11_050_mshtml_cobjectelement
msf exploit(ms11_050_mshtml_cobjectelement) > show targets
    ...targets...
msf exploit(ms11_050_mshtml_cobjectelement) > set TARGET < target-id >
msf exploit(ms11_050_mshtml_cobjectelement) > show options
    ...show and set options...
msf exploit(ms11_050_mshtml_cobjectelement) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;